First published: Thu Nov 03 2022(Updated: )
A vulnerability in the Localdisk Management feature of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to make unauthorized changes to the file system of an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a crafted HTTP request with absolute path sequences. A successful exploit could allow the attacker to upload malicious files to arbitrary locations within the file system. Using this method, it is possible to access the underlying operating system and execute commands with system privileges.
Credit: ykramarz@cisco.com ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Identity Services Engine | =3.1 | |
Cisco Identity Services Engine | =3.1-patch1 | |
Cisco Identity Services Engine | =3.1-patch3 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID is CVE-2022-20962.
The severity of CVE-2022-20962 is high with a CVSS score of 8.8.
CVE-2022-20962 allows an authenticated, remote attacker to make unauthorized changes to the file system of an affected device running Cisco Identity Services Engine (ISE) versions 3.1, 3.1-patch1, and 3.1-patch3.
CVE-2022-20962 is caused by insufficient input validation in the Localdisk Management feature of Cisco Identity Services Engine (ISE).
To fix CVE-2022-20962, users should apply the necessary patches or upgrades provided by Cisco as mentioned in the Cisco Security Advisory.